Analysis

  • max time kernel
    93s
  • max time network
    161s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    12-06-2022 14:32

General

  • Target

    Sample_price list_new order.exe

  • Size

    643KB

  • MD5

    d5ad3655ac02936e060e384f1078c7f5

  • SHA1

    39448e2ba7f287ecf60f95589072ddcf7cdc0369

  • SHA256

    2213c9b915e45237c418089f12469a32144e7bd18bb1a79ada1f45b861d56518

  • SHA512

    c36d8376276a964ea818df17c9233fa75745de84d33ddd6d0e21260acd760980f106fa747f6d51d3623e1b4c329e10e48fabff8bcd97fbba57ad348bf3ccde93

Malware Config

Extracted

Family

oski

C2

masterwork2.co.vu

Signatures

  • Oski

    Oski is an infostealer targeting browser data, crypto wallets.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Sample_price list_new order.exe
    "C:\Users\Admin\AppData\Local\Temp\Sample_price list_new order.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1148
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\mloRUbz.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1528
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\mloRUbz" /XML "C:\Users\Admin\AppData\Local\Temp\tmp325A.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:3792
    • C:\Users\Admin\AppData\Local\Temp\Sample_price list_new order.exe
      "C:\Users\Admin\AppData\Local\Temp\Sample_price list_new order.exe"
      2⤵
        PID:1424
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1424 -s 1312
          3⤵
          • Program crash
          PID:3552
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 360 -p 1424 -ip 1424
      1⤵
        PID:2796

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scheduled Task

      1
      T1053

      Persistence

      Scheduled Task

      1
      T1053

      Privilege Escalation

      Scheduled Task

      1
      T1053

      Credential Access

      Credentials in Files

      1
      T1081

      Discovery

      Query Registry

      1
      T1012

      System Information Discovery

      2
      T1082

      Collection

      Data from Local System

      1
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\tmp325A.tmp
        Filesize

        1KB

        MD5

        7b07167e4c03c5d5c82f5186e842cc3e

        SHA1

        3c92799e1d8a2c1afd40a2dc5c71d726e6582ee2

        SHA256

        375db0ec936ea0f7073e62bbed8490d988f0fa0717fd44f695d2e089af71bb1c

        SHA512

        377e5368cf605a0d745b54b5603cda25d416110d1652c6686ff6ca0b8487256f9dc37cd6cbdd96c801bdf5c022e37a52aa02e7cf03739d4609bc0cb4d4dc490e

      • memory/1148-133-0x0000000005380000-0x000000000538A000-memory.dmp
        Filesize

        40KB

      • memory/1148-132-0x00000000051D0000-0x0000000005262000-memory.dmp
        Filesize

        584KB

      • memory/1148-134-0x0000000007740000-0x00000000077DC000-memory.dmp
        Filesize

        624KB

      • memory/1148-135-0x0000000007DD0000-0x0000000007E36000-memory.dmp
        Filesize

        408KB

      • memory/1148-130-0x0000000000790000-0x0000000000838000-memory.dmp
        Filesize

        672KB

      • memory/1148-131-0x0000000005780000-0x0000000005D24000-memory.dmp
        Filesize

        5.6MB

      • memory/1424-143-0x0000000000400000-0x0000000000438000-memory.dmp
        Filesize

        224KB

      • memory/1424-156-0x0000000000400000-0x0000000000438000-memory.dmp
        Filesize

        224KB

      • memory/1424-147-0x0000000000400000-0x0000000000438000-memory.dmp
        Filesize

        224KB

      • memory/1424-144-0x0000000000400000-0x0000000000438000-memory.dmp
        Filesize

        224KB

      • memory/1424-140-0x0000000000000000-mapping.dmp
      • memory/1424-142-0x0000000000400000-0x0000000000438000-memory.dmp
        Filesize

        224KB

      • memory/1528-151-0x0000000006BA0000-0x0000000006BBE000-memory.dmp
        Filesize

        120KB

      • memory/1528-152-0x0000000007F30000-0x00000000085AA000-memory.dmp
        Filesize

        6.5MB

      • memory/1528-145-0x0000000005630000-0x0000000005652000-memory.dmp
        Filesize

        136KB

      • memory/1528-146-0x00000000058D0000-0x0000000005936000-memory.dmp
        Filesize

        408KB

      • memory/1528-138-0x0000000002CA0000-0x0000000002CD6000-memory.dmp
        Filesize

        216KB

      • memory/1528-148-0x00000000065E0000-0x00000000065FE000-memory.dmp
        Filesize

        120KB

      • memory/1528-149-0x0000000006BE0000-0x0000000006C12000-memory.dmp
        Filesize

        200KB

      • memory/1528-150-0x000000006FD20000-0x000000006FD6C000-memory.dmp
        Filesize

        304KB

      • memory/1528-159-0x0000000007C10000-0x0000000007C18000-memory.dmp
        Filesize

        32KB

      • memory/1528-141-0x0000000005940000-0x0000000005F68000-memory.dmp
        Filesize

        6.2MB

      • memory/1528-153-0x00000000078F0000-0x000000000790A000-memory.dmp
        Filesize

        104KB

      • memory/1528-154-0x0000000007960000-0x000000000796A000-memory.dmp
        Filesize

        40KB

      • memory/1528-155-0x0000000007B70000-0x0000000007C06000-memory.dmp
        Filesize

        600KB

      • memory/1528-136-0x0000000000000000-mapping.dmp
      • memory/1528-157-0x0000000007B20000-0x0000000007B2E000-memory.dmp
        Filesize

        56KB

      • memory/1528-158-0x0000000007C30000-0x0000000007C4A000-memory.dmp
        Filesize

        104KB

      • memory/3792-137-0x0000000000000000-mapping.dmp